Advertisement
Guest User

Untitled

a guest
Jul 19th, 2018
129
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.44 KB | None | 0 0
  1. from pwn import *
  2.  
  3. y = remote('140.110.112.31',2116)
  4.  
  5. y.sendafter('magic :',p32(127174655))
  6. y.recvline()
  7. y.recvline()
  8.  
  9. for _ in xrange(1000):
  10. o = y.recvuntil('?').split(' ')
  11. print o
  12. if o[1] == '+':
  13. y.sendline( str ( int(o[0]) + int(o[2])))
  14. elif o[1] == '-':
  15. y.sendline( str ( int(o[0]) - int(o[2])))
  16. elif o[1] == '*':
  17. y.sendline( str ( int(o[0]) * int(o[2])))
  18. sleep(1)
  19. y.sendline('cat/home/`whoami`/flag')
  20. y.interactive()
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement